Russia-linked APT29 targeted German political parties with WINELOADER backdoor

Russia-linked APT29 targeted German political parties with WINELOADER backdoor Pierluigi Paganini March 23, 2024 Russia-linked threat actors employ the WINELOADER backdoor in recent attacks targeting German political parties. In late February, Mandiant researchers spotted the Russia-linked group APT29 using a new variant of the WINELOADER backdoor to target German political parties with a CDU-themed lure.   […]

The post Russia-linked APT29 targeted German political parties with WINELOADER backdoor appeared first on DanTechServices, Inc.
http://dlvr.it/T4WVqS